Information Security Solutions

Size: px
Start display at page:

Download "Information Security Solutions"

Transcription

1 Information Security Solutions V Kiyotaka Uchida V Noriaki Sugano V Syouichi Andou (Manuscript received December 20, 2006) Now that regulations such as the Japanese Sarbanes-Oxley (J-SOX) act have been enacted, organizations that hold personal information and/or provide important services are expected to promote various approaches towards information security governance. To establish such governance, these organizations have been requested to develop systems and regularly explain their information security to stakeholders such as customers, investors, and business partners. The Japanese government also advocates an information security report model to help companies promote efforts toward security. Against this background, Fujitsu has proposed the Enterprise Security Architecture (ESA) concept for supporting effective and efficient corporate investment in information security. Fujitsu also provides the security solutions incorporated in the foundations of its products and services. This paper describes the government s information security report model, Fujitsu s ESA concept, and some ESA-based security solutions. 1. Introduction and computer antivirus products have been In the last several years, there have been adopted. However, such frequent instances of serious security problems with information systems. For example, there have been attacks by computer viruses, worms, and illegal access and also business suspensions Under these circumstances, security regulacaused by computer system shutdowns. Further- more, there have been leakages of security information and private information that have had non-negligible influences on corporate manage- ment, lowered the credibility of organizations, and cost customers money. Recently, the speed of business information system development has been accelerated, and total society networks have been improved. There- fore, there is concern that information system troubles may influence the whole of society and not just individual organizations. The need for information security in organizations is already recognized, and technical such as the use of firewalls as defining a security policy, security audits, and access log collections and analyses are not adequately being implemented. tions such as the Japanese Sarbanes-Oxley (J-SOX) act have been enacted, and organizations have been asked to enforce internal controls. These days, organizations greatly depend on information systems to conduct their operations. Therefore, to enforce internal controls, they must improve their information systems and also their information security governance which is an important part of information system improvement. This paper describes the responsibilities of organizations toward information security and the structure of the government-advocated informa- tion security reports that should support their information activities. It then describes the information required to create information 184 FUJITSU Sci. Tech. J., 43,2,p (April 2007)

2 security reports and Fujitsu s Enterprise Security Architecture (ESA) and security solutions. 2. Taking information security 2.1 Necessary conditions for information systems As described in the Introduction, information system troubles can seriously threaten the existence of organizations and also influence the whole of society. Therefore, organizations are responsible to stakeholders such as customers, investors, and business partners and to society as a whole to protect their information systems. 2.2 Difficulty of taking information security Organizations recognize the need for information security to protect their existence and comply with legal requirements. However, information security can be costly. The persons in charge of the information systems of organizations ask their business managers to allocate sufficient funds for information security. However, it is difficult to quantitatively show how much such will reduce risk. Therefore, managers often do not understand budgetary requests and do not allocate the necessary funds. In addition, there is no system that enables stakeholders to accurately evaluate the effectiveness of information security that organizations have taken. This is another reason why it is difficult for business managers to take positive information security. Therefore, organizations recognize the need for information security but find them difficult to implement. 2.3 Promotion of activities for information security The information systems of organizations are constantly threatened by attacks. Even if are taken when an attack occurs, different types of attack will soon arise. Therefore, instead of responding to individual attacks, organizations must employ a system to establish information security governance that is selfsustainable and continuously improved. For this purpose, stakeholders such as customers, investors, and business partners must be able to evaluate whether organizations are taking the necessary information security. To help in this area, the government has announced environmental arrangements for promoting independent information security activities by companies and has advocated the use of an information security report model. 3. Creating information security reports 3.1 Information security report model Organizations supply stakeholders such as customers, investors, and business partners the information required for investment activities via investor relations (IR) and write information security reports so their stakeholders can understand the execution status of their information security. The contents of the information security reports can be selected according to the organizations status, and the reports can be created as Corporate Social Responsibility (CSR) reports or as independent reports. The Ministry of Economy, Trade and Industry advocates a model for information security reports that shows the information required to enable correct evaluations by stakeholders. Specifically, the model shows that reports should describe the information security policy, internal mechanism for executing the policy, and items to be evaluated by third parties. 3.2 Information security reports An information security report describes a security activity policy, its target scope, and system. It also describes a mid-term FUJITSU Sci. Tech. J., 43,2,(April 2007) 185

3 or long-term information security strategy and the information security risks. To create such a report, action plans and numerical targets must be determined, the results must be evaluated and analyzed by companies or other organizations, and the results must be evaluated and authenticated by third parties. There are seven categories of information to be provided in a report. Some examples of the information in each category are as follows. 1) Basic information Report issuance purpose, notes on use, target period, responsible section 2) Business managers thoughts about information security Policy, target scope, stakeholder position, messages 3) Information security governance Management system, risks, information security strategy 4) Plan and targets of information security Action plan, numerical targets 5) Results and evaluation of information security Results, evaluation, trouble reporting 6) Main themes of information security Themes to be promoted 7) Evaluation and authentication by third parties Objective evaluations 3.3 Information required to create information security reports Creating an information security report requires audit trails, the work of which can be broadly classified into the following. 1) Establishment of system A system must be established, a security policy decided, and numerical targets and an information strategy determined. Each information asset should be analyzed using the Confidentiality, Integrity, and Availability (CIA) analysis method. Then, the analysis results must be recorded and evaluated. Establishing a system therefore requires cooperation throughout an entire organization. 2) Log collection and An audit trail indicating which data has been accessed and who accessed it must be prepared, managed, and analyzed (Table 1). 3) Evaluation and audit trails by third parties An Information Security Management System (ISMS) conformity evaluation system, information security audit system, and privacy mark system that personal information is suit- Table 1 Information security and some practical examples. Security information protection Access control User authentication Information leakage prevention Antivirus Installation of firewall Installation of intrusion detection system (IDS) Others Individual authentication Encryption, etc. Installation of antivirus software, etc. Legal Log /analysis Unified of collected logs ( of audit trails), etc. Others Outsourcing of: Security vulnerability diagnosis Intrusion detection system operation Information leakage prevention others 186 FUJITSU Sci. Tech. J., 43,2,(April 2007)

4 ably handled and managed in the business operation must be established to make objective evaluations of information security handling. However, it is sometimes difficult to obtain the security techniques and labor needed to operate these systems. 4. Fujitsu s security solutions 4.1 Appropriate investment for information security To start information security activities, it is important that business managers take optimal with high investment effects and recognize the remaining risks. Fujitsu has proposed the Enterprise Security Architecture (ESA) concept for supporting effective and efficient investment for information security (Figure 1). 4.2 ESA In the processes from information security policy determination to system installation, it is necessary to select the technologies (e.g., password authentication and biometric authentication) and security function implementation method (e.g., password length and expiration date for password authentication) that will be used. However, conventional security do not provide the Policy Standards Enterprise Security Architecture (ESA) Procedure security standards needed to make these selections, and this shortcoming has greatly reduced the effectiveness and efficiency of business and investment in security. ESA clearly specifies the details of authentication and identity, access control, audit trail, and centralized. For example, it specifies that passwords and biometrics should be used for authentication and identity (Figure 2). As described above, Fujitsu has defined the basic concepts of security in ESA. Also, Fujitsu defines the IT-infrastructure model patterns as TRIOLE templates and supplies categorized products and services as security solutions. 4.3 Security control solutions The above four functions for security control are arranged, as products and services, based on ESA. Figure 3 shows an example of a security control solution comprised of these products and services. The main security products and services are as follows: 1) Authentication and identity SMARTACCESS/Premium Authentication and identity Access control Audit trail Centralized Mobile Opened Web Dealer Salary Password authentication Biometrics authentication Accounting Figure 1 Positioning of ESA. Figure 2 Basic functions and implementation method. FUJITSU Sci. Tech. J., 43,2,(April 2007) 187

5 Consulting Installation (design and construction) Server/storage Client Network Operation (service) Authentication and identity Integrated ID Individual authentication Security control Access control Audit trail Centralized Information security consulting menu Audit trail Log storage Vulnerability Access control Illegal access detection and blocking Log collection and analysis IT asset Antivirus Network monitoring Log storage and analysis Internet security integrated service Information leakage prevention DB encryption, tape medium encryption File/disk encryption Thin client Communication path encryption Information security operation Figure 3 Example security control solution. Biometric authentication unit Palm vein pattern authentication unit Secure Login Box Sun Java System Identity Manager 2) Access control Systemwalker Desktop Rights Master etrust Access Control End-point security solution 3) Audit trail Systemwalker Centric Manager Systemwalker Desktop Keeper Systemwalker Desktop Log Analyzer Performance Insight for Security for Oracle (PISO) ETERNUS3000 storage system NR1000 network disk array Personal information protection/informa- tion leakage protection service 4) Centralized Systemwalker Desktop Patrol Systemwalker Centric Manager Systemwalker Process Management (tentative name) Internet security integrated service Attack Test Service Express Web application security diagnostic service Security monitoring service Entrance/exit and dynamic state monitoring Image monitoring With these products and services, Fujitsu provides customers with powerful security and total system support from consulting to installation and operation. 188 FUJITSU Sci. Tech. J., 43,2,(April 2007)

6 5. Conclusion Fujitsu s ESA enables organizations to create information security reports that are appropriate for their needs, thereby ensuring the correct establishment and improvement of information security governance. When organizations use ESA, they can build a healthy business environment because stakeholders such as customers, investors, and business partners can accurately evaluate them. Fujitsu will continuously supply products and services for establishing and improving the information security governance of organizations. Kiyotaka Uchida, Fujitsu Ltd. Mr. Uchida completed an information technology program at Tokyo Technical College in He joined Fujitsu Ltd. in 1991, where he has been engaged in research and development of security infrastructure services and solutions. He is currently engaged in an information security audit project. kiyotaka@jp.fujitsu.com Syouichi Andou, Fujitsu Ltd. Mr. Andou received the M.S. degree in Information Systems from Ritsumeikan University in He joined Fujitsu Ltd. in 1998, where he has been engaged in outsourcing business. He serves as an IT architect and is currently engaged in the implementation and operation of information systems. andou.syouichi@jp.fujitsu.com Noriaki Sugano, Fujitsu Ltd. Mr. Sugano received the B.S. degree in Information Technology from Niigata University in He joined Fujitsu Ltd. in 1996, where he has been engaged in research and development of security systems for governmental and public institutions. He serves as a security architect and is currently engaged in the design and implementation of security systems. He is a CAIS-Assistant of the Japan Information Security Audit Association (JASA). nsugano@jp.fujitsu.com FUJITSU Sci. Tech. J., 43,2,(April 2007) 189

Fujitsu Enterprise Security Architecture

Fujitsu Enterprise Security Architecture Fujitsu Enterprise Security Architecture V Tetsuo Shiozaki V Masayuki Okuhara V Nobuo Yoshikawa (Manuscript received November 9, 2006) Recently, there has been a growing need for enterprises to respond

More information

Framework of Web Applications for Protection against Illegal Access

Framework of Web Applications for Protection against Illegal Access Framework of Web Applications for Protection against Illegal Access V Satoru Torii V Yoshiki Higashikado V Takayoshi Kurita (Manuscript received December 15, 2003) The use of Web-based application servers

More information

Introducing Systemwalker Operation Manager V13.3. July 2008 FUJITSU LIMITED

Introducing Systemwalker Operation Manager V13.3. July 2008 FUJITSU LIMITED Introducing Systemwalker Operation Manager V13.3 July 2008 FUJITSU LIMITED Contents I. Market Requirements II. Product Overview a. Planning Execution/Operation b. Operation Visualization c. Operational

More information

Fujitsu s Approach to Cloud-related Information Security

Fujitsu s Approach to Cloud-related Information Security Fujitsu s Approach to Cloud-related Information Security Masayuki Okuhara Takuya Suzuki Tetsuo Shiozaki Makoto Hattori Cloud computing opens up a variety of possibilities but at the same time it raises

More information

Standardization of Development Process and Additional Efforts Focusing on Web Application Development

Standardization of Development Process and Additional Efforts Focusing on Web Application Development Standardization of Development Process and Additional Efforts Focusing on Web Application Development V Ryoko Saito V Satoru Okiyama V Fusami Hirai (Manuscript received March 14, 2006) In this time of

More information

Archive Storage Technologies Supporting Information Lifecycle Management

Archive Storage Technologies Supporting Information Lifecycle Management Archive Storage Technologies Supporting Information Lifecycle Management V Noboru Osada V Kunihiko Kassai (Manuscript received September 16, 2005) A large amount of fixed content has been generated due

More information

Total Security Solution System: @SECUREVISION Essential Security for Net Businesses

Total Security Solution System: @SECUREVISION Essential Security for Net Businesses UDC 621.395.74:681.32.004.4 Total Security Solution System: @SECUREVISION Essential Security for Net Businesses VTakashi Ohgo (Manuscript received September 24, 2000) The numerous cases of cracking into

More information

Device Management Technology for Preventing Data Leakage

Device Management Technology for Preventing Data Leakage Device Management Technology for Preventing Data Leakage Jun Sugii Keita Nojiri Security countermeasures against targeted attacks are important elements in preventing the leakage of data such as critical

More information

Maintaining Quality of Service Based on ITIL-Based IT Service Management

Maintaining Quality of Service Based on ITIL-Based IT Service Management Maintaining Quality of Service Based on ITIL-Based IT Service Management V Koji Ishibashi (Manuscript received January 18, 2007) Interest in the IT Infrastructure Library (ITIL) of system management best

More information

Operation Efficiency Improvements for IT Infrastructure through Runbook Automation Technology

Operation Efficiency Improvements for IT Infrastructure through Runbook Automation Technology Efficiency Improvements for IT Infrastructure through Runbook Automation Technology Hiroaki Ito Enterprises have been consolidating their servers within on-premises data centers to optimize their entire

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

Copyright Telerad Tech 2009. RADSpa. HIPAA Compliance

Copyright Telerad Tech 2009. RADSpa. HIPAA Compliance RADSpa HIPAA Compliance 1. Introduction 3 1.1. Scope and Field of Application 3 1.2. HIPAA 3 2. Security Architecture 4 2.1 Authentication 4 2.2 Authorization 4 2.3 Confidentiality 4 2.3.1 Secure Communication

More information

IT Security Procedure

IT Security Procedure IT Security Procedure 1. Purpose This Procedure outlines the process for appropriate security measures throughout the West Coast District Health Board (WCDHB) Information Systems. 2. Application This Procedure

More information

Secure System Solution and Security Technology

Secure System Solution and Security Technology Secure System Solution and Security Technology Hitachi Review Vol. 47 (1998), No. 6 245 Chisato Konno, D.Sc. Mitsuhiro Tsunoda Yasushi Kuba Satoru Tezuka OVERVIEW: The and intranet systems are rapidly

More information

Earth-Life Science Institute Tokyo Institute of Technology. Operating Guidelines for Information Security

Earth-Life Science Institute Tokyo Institute of Technology. Operating Guidelines for Information Security Earth-Life Science Institute Tokyo Institute of Technology Operating Guidelines for Information Security 2013 1. Purpose The Operating Guidelines for Information Security (hereinafter, the Operating Guidelines

More information

Automation Technology for Virtualized Systems

Automation Technology for Virtualized Systems Automation Technology for Virtualized Systems V Takashi Fujiwara V Yoshinobu Hibi V Shigehiro Yoshikawa V Hiroshi Yazawa (Manuscript received May 31, 2007) There has been a recent trend toward consolidating

More information

IT Infrastructure of Data Center Services Based on ITIL

IT Infrastructure of Data Center Services Based on ITIL IT Infrastructure of Data Center Services Based on ITIL Kazuo Tomoda Fujitsu s data center services have been received favorably by customers and are growing steadily. As customers businesses become more

More information

Information Security Report 2014

Information Security Report 2014 Information Security Report 2014 NEC s Approach to Information Security The NEC Group positions information security as an important management activity in our efforts to create new values through Solutions

More information

Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training- Session Two

Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training- Session Two Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training- Session Two Data Handling in University Case Study- Information Security in University Agenda Case Study Background

More information

IT Management SaaS. Kazunori Iwasa

IT Management SaaS. Kazunori Iwasa Management Kazunori Iwasa Fujitsu is engaged in a variety of activities to provide its customers with new valueadded s through the use of cloud computing. One of these activities is the development of

More information

Input and Output of ISM-Benchmark

Input and Output of ISM-Benchmark Information Security Measures Benchmark (ISM-Benchmark) Ms. Yasuko Kanno, Chief Advisor, IT Security Center, Information-technology Promotion Agency (IPA) Japan Abstract This paper presents introduction

More information

Development Process Visualization and Project Management

Development Process Visualization and Project Management Development Process Visualization and Project Management V Yuichi Arita V Noriyasu Nakayama V Yutaka Awata (Manuscript received May 31, 2006) The environment surrounding enterprises is complex and rapidly

More information

INFORMATION SECURITY GOVERNANCE ASSESSMENT TOOL FOR HIGHER EDUCATION

INFORMATION SECURITY GOVERNANCE ASSESSMENT TOOL FOR HIGHER EDUCATION INFORMATION SECURITY GOVERNANCE ASSESSMENT TOOL FOR HIGHER EDUCATION Information security is a critical issue for institutions of higher education (IHE). IHE face issues of risk, liability, business continuity,

More information

Security Measures for the BOJ Open Network for Electronic Procedures on the Foreign Exchange and Foreign Trade Law

Security Measures for the BOJ Open Network for Electronic Procedures on the Foreign Exchange and Foreign Trade Law Security Measures for the BOJ Open Network for Electronic Procedures on the Foreign Exchange and Foreign Trade Law Prepared by the Balance of Payments Division, International Department Bank of Japan October,

More information

Fortinet Solutions for Compliance Requirements

Fortinet Solutions for Compliance Requirements s for Compliance Requirements Sarbanes Oxley (SOX / SARBOX) Section / Reference Technical Control Requirement SOX references ISO 17799 for Firewall FortiGate implementation specifics IDS / IPS Centralized

More information

Database Security Guideline. Version 2.0 February 1, 2009 Database Security Consortium Security Guideline WG

Database Security Guideline. Version 2.0 February 1, 2009 Database Security Consortium Security Guideline WG Database Security Guideline Version 2.0 February 1, 2009 Database Security Consortium Security Guideline WG Table of Contents Chapter 1 Introduction... 4 1.1 Objective... 4 1.2 Prerequisites of this Guideline...

More information

Computer Crime & Security Survey

Computer Crime & Security Survey 4 th Japan & US Computer Crime & Security Survey Katsuya Uchida Professor, Ph. D. Institute of Information Security uchida@iisec.ac.jp Graduate School of Information Security 1 Respondents by Number of

More information

Secure, Scalable and Reliable Cloud Analytics from FusionOps

Secure, Scalable and Reliable Cloud Analytics from FusionOps White Paper Secure, Scalable and Reliable Cloud Analytics from FusionOps A FusionOps White Paper FusionOps 265 Santa Ana Court Sunnyvale, CA 94085 www.fusionops.com World-class security... 4 Physical Security...

More information

Course: Information Security Management in e-governance

Course: Information Security Management in e-governance Course: Information Security Management in e-governance Day 2 Session 2: Security in end user environment Agenda Introduction to IT Infrastructure elements in end user environment Information security

More information

TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL

TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL TEMPLE UNIVERSITY POLICIES AND PROCEDURES MANUAL Title: Computer and Network Security Policy Policy Number: 04.72.12 Effective Date: November 4, 2003 Issuing Authority: Office of the Vice President for

More information

Central Agency for Information Technology

Central Agency for Information Technology Central Agency for Information Technology Kuwait National IT Governance Framework Information Security Agenda 1 Manage security policy 2 Information security management system procedure Agenda 3 Manage

More information

Achieving SOX Compliance with Masergy Security Professional Services

Achieving SOX Compliance with Masergy Security Professional Services Achieving SOX Compliance with Masergy Security Professional Services The Sarbanes-Oxley (SOX) Act, also known as the Public Company Accounting Reform and Investor Protection Act of 2002 (and commonly called

More information

Computer Crime & Security Survey

Computer Crime & Security Survey 3 rd Japan & US Computer Crime & Security Survey Katsuya Uchida Associate Professor Institute of Information Security uchidak@gol.com Graduate School of Information Security Intentionally blank Respondents

More information

Fujitsu Group Information Security Report 2013

Fujitsu Group Information Security Report 2013 Fujitsu Group Information Security Report C ONTENTS Fujitsu Information Security: Our Vision and Reality Number Number Number Number 4 Number 5 Number 6 Number 7 Number 8 Number 9 Fujitsu Group s Information

More information

White Paper. BD Assurity Linc Software Security. Overview

White Paper. BD Assurity Linc Software Security. Overview Contents 1 Overview 2 System Architecture 3 Network Settings 4 Security Configurations 5 Data Privacy and Security Measures 6 Security Recommendations Overview This white paper provides information about

More information

Information Security Risk Assessment Checklist. A High-Level Tool to Assist USG Institutions with Risk Analysis

Information Security Risk Assessment Checklist. A High-Level Tool to Assist USG Institutions with Risk Analysis Information Security Risk Assessment Checklist A High-Level Tool to Assist USG Institutions with Risk Analysis Updated Oct 2008 Introduction Information security is an important issue for the University

More information

Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG

Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG Arnab Roy Fujitsu Laboratories of America and CSA Big Data WG 1 The Big Data Working Group (BDWG) will be identifying scalable techniques for data-centric security and privacy problems. BDWG s investigation

More information

Provisioning of Standardized Business Systems

Provisioning of Standardized Business Systems Provisioning of Standardized Business Systems Ken Murata Hideo Shimizu Norihiko Sakamoto In the face of severe business conditions, companies have a growing need for flexible business processes and innovative,

More information

Unified Security Anywhere SOX COMPLIANCE ACHIEVING SOX COMPLIANCE WITH MASERGY SECURITY PROFESSIONAL SERVICES

Unified Security Anywhere SOX COMPLIANCE ACHIEVING SOX COMPLIANCE WITH MASERGY SECURITY PROFESSIONAL SERVICES Unified Security Anywhere SOX COMPLIANCE ACHIEVING SOX COMPLIANCE WITH MASERGY SECURITY PROFESSIONAL SERVICES SOX COMPLIANCE Achieving SOX Compliance with Professional Services The Sarbanes-Oxley (SOX)

More information

Comparative study of security parameters by Cloud Providers

Comparative study of security parameters by Cloud Providers Comparative study of security parameters by Cloud Providers Manish Kumar Aery 1 Faculty of Computer Applications, Global Infotech Institute of IT & Management (LPUDE) aery.manish1@gmail.com, Sumit Gupta

More information

Security Controls What Works. Southside Virginia Community College: Security Awareness

Security Controls What Works. Southside Virginia Community College: Security Awareness Security Controls What Works Southside Virginia Community College: Security Awareness Session Overview Identification of Information Security Drivers Identification of Regulations and Acts Introduction

More information

Providing Support Infrastructure in Consideration of IT Management

Providing Support Infrastructure in Consideration of IT Management Providing Support Infrastructure in Consideration of IT Management V Mitsuru Hasegawa V Kenji Honda (Manuscript received July 10, 2007) In complicated network systems, system infrastructures change very

More information

Security Architectures for Cloud Computing

Security Architectures for Cloud Computing Security Architectures for Cloud Computing Masayuki Okuhara Tetsuo Shiozaki Takuya Suzuki Moving computing into the Cloud makes computer processing much more convenient for users but also presents them

More information

Permeo Technologies WHITE PAPER. HIPAA Compliancy and Secure Remote Access: Challenges and Solutions

Permeo Technologies WHITE PAPER. HIPAA Compliancy and Secure Remote Access: Challenges and Solutions Permeo Technologies WHITE PAPER HIPAA Compliancy and Secure Remote Access: Challenges and Solutions 1 Introduction The Healthcare Insurance Portability and Accountability Act (HIPAA) of 1996 has had an

More information

Accelerating PCI Compliance

Accelerating PCI Compliance Accelerating PCI Compliance PCI Compliance for B2B Managed Services March 8, 2016 What s the Issue? Credit Card Data Breaches are Expensive for Everyone The Wall Street Journal OpenText Confidential. 2016

More information

Achieving Integrated IT Service Management

Achieving Integrated IT Service Management Achieving Integrated IT Service Management V Akihiko Sakurai (Manuscript received January 22, 2007) Increasingly, IT Infrastructure Library (ITIL) practices are being adopted to improve the quality of

More information

REGULATIONS FOR THE SECURITY OF INTERNET BANKING

REGULATIONS FOR THE SECURITY OF INTERNET BANKING REGULATIONS FOR THE SECURITY OF INTERNET BANKING PAYMENT SYSTEMS DEPARTMENT STATE BANK OF PAKISTAN Table of Contents PREFACE... 3 DEFINITIONS... 4 1. SCOPE OF THE REGULATIONS... 6 2. INTERNET BANKING SECURITY

More information

Log Audit Ensuring Behavior Compliance Secoway elog System

Log Audit Ensuring Behavior Compliance Secoway elog System As organizations strengthen informatization construction, their application systems (service systems, operating systems, databases, and Web servers), security devices (firewalls and the UTM, IPS, IDS,

More information

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems

Course: Information Security Management in e-governance. Day 1. Session 5: Securing Data and Operating systems Course: Information Security Management in e-governance Day 1 Session 5: Securing Data and Operating systems Agenda Introduction to information, data and database systems Information security risks surrounding

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA)

SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA) UNIVERSITY OF PITTSBURGH POLICY SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA) DATE: March 18, 2005 I. SCOPE This

More information

The Issues of Internal Controls from the Perspective of Information Security Keiichi HIMENO

The Issues of Internal Controls from the Perspective of Information Security Keiichi HIMENO No. 116 April 1, 2007 The Issues of Internal Controls from the Perspective of Information Security Keiichi HIMENO NRI Papers No. 116 April 1, 2007 The Issues of Internal Controls from the Perspective of

More information

Mobile, Cloud, Advanced Threats: A Unified Approach to Security

Mobile, Cloud, Advanced Threats: A Unified Approach to Security Mobile, Cloud, Advanced Threats: A Unified Approach to Security David Druker, Ph.D. Senior Security Solution Architect IBM 1 Business Security for Business 2 Common Business Functions Manufacturing or

More information

How does IBM deliver cloud security? An IBM paper covering SmartCloud Services 1

How does IBM deliver cloud security? An IBM paper covering SmartCloud Services 1 How does IBM deliver cloud security? An IBM paper covering SmartCloud Services 1 2 How does IBM deliver cloud security? Contents 2 Introduction 3 Cloud governance 3 Security governance, risk management

More information

CONTENTS. Security Policy

CONTENTS. Security Policy CONTENTS PHYSICAL SECURITY (UK) PHYSICAL SECURITY (CHICAGO) PHYSICAL SECURITY (PHOENIX) PHYSICAL SECURITY (SINGAPORE) SYSTEM SECURITY INFRASTRUCTURE Vendor software updates Security first policy CUSTOMER

More information

Private Cloud Using Service Catalog

Private Cloud Using Service Catalog Private Cloud Using Service Catalog Takahiro Nakai Enterprises are centralizing their in-house systems at data centers to reduce the total cost of ownership by using fewer servers and less power. However,

More information

Internet Banking Internal Control Questionnaire

Internet Banking Internal Control Questionnaire Internet Banking Internal Control Questionnaire Completed by: Date Completed: 1. Has the institution developed and implemented a sound system of internal controls over Internet banking technology and systems?

More information

Copyright 2013, Oracle and/or its affiliates. All rights reserved.

Copyright 2013, Oracle and/or its affiliates. All rights reserved. 1 Security Inside-Out with Oracle Database 12c Denise Mallin, CISSP Oracle Enterprise Architect - Security The following is intended to outline our general product direction. It is intended for information

More information

NEC s Initiatives to Build a Secure Information Society

NEC s Initiatives to Build a Secure Information Society NEC s Initiatives to Build a Secure Information Society Information Security Report 2012 Information Security Supporting an Information Society Friendly to Humans and the Earth Information Security Report

More information

Network Security Guidelines. e-governance

Network Security Guidelines. e-governance Network Security Guidelines for e-governance Draft DEPARTMENT OF ELECTRONICS AND INFORMATION TECHNOLOGY Ministry of Communication and Information Technology, Government of India. Document Control S/L Type

More information

Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training- Session One Information Security and Challenges

Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training- Session One Information Security and Challenges Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training- Session One Information Security and Challenges Agenda Overview of Information Security Management Information

More information

SECURE YOUR DATA EXCHANGE WITH SAFE-T BOX

SECURE YOUR DATA EXCHANGE WITH SAFE-T BOX SECURE YOUR DATA EXCHANGE SAFE-T BOX WHITE PAPER Safe-T. Smart Security Made Simple. 1 The Costs of Uncontrolled Data Exchange 2 Safe-T Box Secure Data Exchange Platform 2.1 Business Applications and Data

More information

<COMPANY> PR11 - Log Review Procedure. Document Reference Date 30th September 2014 Document Status. Final Version 3.

<COMPANY> PR11 - Log Review Procedure. Document Reference Date 30th September 2014 Document Status. Final Version 3. PR11 - Log Review Procedure Document Reference PR11 - Log Review Procedure Date 30th September 2014 Document Status Final Version 3.0 Revision History 1.0 12 January 2010 - Initial release. 1.1 14 September

More information

10 Top Tips for Data Protection in the New Workplace

10 Top Tips for Data Protection in the New Workplace 10 Top Tips for Data Protection in the New Workplace Balancing Workplace Security with Workforce Productivity One of the key things that keeps CIOs awake at night, is worrying about the loss or leakage

More information

SNAP WEBHOST SECURITY POLICY

SNAP WEBHOST SECURITY POLICY SNAP WEBHOST SECURITY POLICY Should you require any technical support for the Snap survey software or any assistance with software licenses, training and Snap research services please contact us at one

More information

Developing the Corporate Security Architecture. www.avient.ca Alex Woda July 22, 2009

Developing the Corporate Security Architecture. www.avient.ca Alex Woda July 22, 2009 Developing the Corporate Security Architecture www.avient.ca Alex Woda July 22, 2009 Avient Solutions Group Avient Solutions Group is based in Markham and is a professional services firm specializing in

More information

Top Ten Security and Privacy Challenges for Big Data and Smartgrids. Arnab Roy Fujitsu Laboratories of America

Top Ten Security and Privacy Challenges for Big Data and Smartgrids. Arnab Roy Fujitsu Laboratories of America 1 Top Ten Security and Privacy Challenges for Big Data and Smartgrids Arnab Roy Fujitsu Laboratories of America 2 User Roles and Security Concerns [SKCP11] Users and Security Concerns [SKCP10] Utilities:

More information

Middleware for Creating Private Clouds

Middleware for Creating Private Clouds Middleware for Creating Private Clouds Hiroshi Nagakura Akihiko Sakurai Cloud computing has been attracting a lot of attention recently. This is because it can meet demands for speedy system implementation

More information

HIPAA Security. assistance with implementation of the. security standards. This series aims to

HIPAA Security. assistance with implementation of the. security standards. This series aims to HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

Adopt a unified, holistic approach to a broad range of data security challenges with IBM Data Security Services.

Adopt a unified, holistic approach to a broad range of data security challenges with IBM Data Security Services. Security solutions To support your IT objectives Adopt a unified, holistic approach to a broad range of data security challenges with IBM Data Security Services. Highlights Balance effective security with

More information

Implementing Database Security and Auditing

Implementing Database Security and Auditing Implementing Database Security and Auditing A guide for DBAs, information security administrators and auditors Ron Ben Natan ELSEVIER DIGITAL PRESS Amsterdam Boston Heidelberg London New York Oxford P

More information

Georgia Institute of Technology Data Protection Safeguards Version: 2.0

Georgia Institute of Technology Data Protection Safeguards Version: 2.0 Data Protection Safeguards Page 1 Georgia Institute of Technology Data Protection Safeguards Version: 2.0 Purpose: The purpose of the Data Protection Safeguards is to provide guidelines for the appropriate

More information

Introduction to Cyber Security / Information Security

Introduction to Cyber Security / Information Security Introduction to Cyber Security / Information Security Syllabus for Introduction to Cyber Security / Information Security program * for students of University of Pune is given below. The program will be

More information

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus Information Technology Engineers Examination Information Security Specialist Examination (Level 4) Syllabus Details of Knowledge and Skills Required for the Information Technology Engineers Examination

More information

Security aspects of e-tailing. Chapter 7

Security aspects of e-tailing. Chapter 7 Security aspects of e-tailing Chapter 7 1 Learning Objectives Understand the general concerns of customers concerning security Understand what e-tailers can do to address these concerns 2 Players in e-tailing

More information

6. AUDIT CHECKLIST FOR NETWORK ADMINISTRATION AND SECURITY AUDITING

6. AUDIT CHECKLIST FOR NETWORK ADMINISTRATION AND SECURITY AUDITING 6. AUDIT CHECKLIST FOR NETWORK ADMINISTRATION AND SECURITY AUDITING The following is a general checklist for the audit of Network Administration and Security. Sl.no Checklist Process 1. Is there an Information

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

Sygate Secure Enterprise and Alcatel

Sygate Secure Enterprise and Alcatel Sygate Secure Enterprise and Alcatel Sygate Secure Enterprise eliminates the damage or loss of information, cost of recovery, and regulatory violation due to rogue corporate computers, applications, and

More information

Remote Copy Technology of ETERNUS6000 and ETERNUS3000 Disk Arrays

Remote Copy Technology of ETERNUS6000 and ETERNUS3000 Disk Arrays Remote Copy Technology of ETERNUS6000 and ETERNUS3000 Disk Arrays V Tsutomu Akasaka (Manuscript received July 5, 2005) This paper gives an overview of a storage-system remote copy function and the implementation

More information

Introduction. PCI DSS Overview

Introduction. PCI DSS Overview Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure with products such as Network monitoring, Helpdesk management, Application management,

More information

Fujitsu Enterprise Security Architecture

Fujitsu Enterprise Security Architecture Fujitsu Enterprise Security Architecture May 2007 FUJITSU LIMITED Information Security Center Microsoft and Windows are registered trademarks of the Microsoft Corporation. Sun is a registered trademark

More information

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: 1. IT Cost Containment 84 topics 2. Cloud Computing Readiness 225

More information

University of California, Riverside Computing and Communications. IS3 Local Campus Overview Departmental Planning Template

University of California, Riverside Computing and Communications. IS3 Local Campus Overview Departmental Planning Template University of California, Riverside Computing and Communications IS3 Local Campus Overview Departmental Planning Template Last Updated April 21 st, 2011 Table of Contents: Introduction Security Plan Administrative

More information

Fujitsu s Activities for Quality Assurance

Fujitsu s Activities for Quality Assurance Fujitsu s Activities for Quality Assurance V Masahiro Sakai V Akihiko Nagakura V Naoko Goto (Manuscript received July 10, 2007) Fujitsu s basic policy is to use advanced technologies for providing products

More information

Home Gateway Enabling Evolution of Network Services

Home Gateway Enabling Evolution of Network Services Home Gateway Enabling Evolution of Network Services V Tomohiro Ishihara V Kiyoshi Sukegawa V Hirokazu Shimada (Manuscript received July 3, 2006) Broadband access services have spread rapidly and are now

More information

Information Security Policy September 2009 Newman University IT Services. Information Security Policy

Information Security Policy September 2009 Newman University IT Services. Information Security Policy Contents 1. Statement 1.1 Introduction 1.2 Objectives 1.3 Scope and Policy Structure 1.4 Risk Assessment and Management 1.5 Responsibilities for Information Security 2. Compliance 3. HR Security 3.1 Terms

More information

PCI Requirements Coverage Summary Table

PCI Requirements Coverage Summary Table StillSecure PCI Complete Managed PCI Compliance Solution PCI Requirements Coverage Summary Table January 2013 Table of Contents Introduction... 2 Coverage assumptions for PCI Complete deployments... 2

More information

University of Pittsburgh Security Assessment Questionnaire (v1.5)

University of Pittsburgh Security Assessment Questionnaire (v1.5) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.5) Directions and Instructions for completing this assessment The answers provided

More information

Fujitsu s Approach to Online Medical Billing Mechanism

Fujitsu s Approach to Online Medical Billing Mechanism Fujitsu s Approach to Online Medical Billing Mechanism Koji Nishida Japanese ministerial reforms of 2006 called for an online medical billing system that would use secure network lines to claim remuneration

More information

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices Page 1 of 10 TSK- 040 Determine what PCI, NERC CIP cyber security standards are, which are applicable, and what requirements are around them. Find out what TRE thinks about the NERC CIP cyber security

More information

Supplier Security Assessment Questionnaire

Supplier Security Assessment Questionnaire HALKYN CONSULTING LTD Supplier Security Assessment Questionnaire Security Self-Assessment and Reporting This questionnaire is provided to assist organisations in conducting supplier security assessments.

More information

An ICT ConsultingCompany

An ICT ConsultingCompany An ICT ConsultingCompany About Us Innovation Experience Market leader technologies Solutions that ensure the best performance through efficiency An ICT Consulting Company 2 Our Mission Improvement of business

More information

PCI Data Security Standards (DSS)

PCI Data Security Standards (DSS) ENTERPRISE APPLICATION WHITELISTING SOLUTION Achieving PCI Compliance at the Point of Sale Using Bit9 Parity TM to Protect Cardholder Data PCI: Protecting Cardholder Data As the technology used by merchants

More information

Management Standards for Information Security Measures for the Central Government Computer Systems

Management Standards for Information Security Measures for the Central Government Computer Systems Management Standards for Information Security Measures for the Central Government Computer Systems April 21, 2011 Established by the Information Security Policy Council Table of Contents Chapter 1.1 General...

More information

How To Protect Information Security In Fujitsu

How To Protect Information Security In Fujitsu Fujitsu Group Information Security Report 2014 C 2014 ONTENTS Fujitsu Information Security: Our Vision and Reality 3 Fujitsu Group s Information Security 4 IT Security Efforts 7 Fujitsu Group Initiatives

More information

Global ediscovery Client Data Security. Managed technology for the global legal profession

Global ediscovery Client Data Security. Managed technology for the global legal profession Global ediscovery Client Data Security Managed technology for the global legal profession Epiq Systems is a global leader in providing fully integrated technology products and services for ediscovery and

More information

Belmont Savings Bank. Are there Hackers at the gate? 2013 Wolf & Company, P.C.

Belmont Savings Bank. Are there Hackers at the gate? 2013 Wolf & Company, P.C. Belmont Savings Bank Are there Hackers at the gate? 2013 Wolf & Company, P.C. MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS 2013 Wolf & Company, P.C. About Wolf & Company, P.C.

More information

How To Protect Information Security In Japanese Government Computers

How To Protect Information Security In Japanese Government Computers Study on the Current Situation of Information Security in Cambodia Hitoshi ARAKI JICA Expert Needs of Information Security Use of the Internet is essential and indispensable for any business nowadays;

More information

Standards for Information Security Measures for the Central Government Computer Systems (Fourth Edition)

Standards for Information Security Measures for the Central Government Computer Systems (Fourth Edition) Standards for Information Security Measures for the Central Government Computer Systems (Fourth Edition) February 3, 2009 Established by the Information Security Policy Council Table of Contents Standards

More information